application security engineer Jobs in mclean, va

Refine Results
1 - 20 of 7,268 Jobs

Application Security Engineer

TEKsystems c/o Allegis Group

Silver Spring, Maryland, USA

Full-time

Description: As the Application Security Engineer you will be providing application security expertise throughout the Software Development LifeCycle (SDLC) as well as being responsible for managing and driving forwards the Application Security Analytics practices. A key part of your role will also involve validating and testing web applications in order to ensure applications meet the requirements of the SDLC Policy and industry best practices. The job will also entail conducting Component Analy

Application Security Engineer

TEKsystems c/o Allegis Group

Silver Spring, Maryland, USA

Full-time

Description: As the Application Security Engineer you will be providing application security expertise throughout the Software Development LifeCycle (SDLC) as well as being responsible for managing and driving forwards the Application Security Analytics practices. A key part of your role will also involve validating and testing web applications in order to ensure applications meet the requirements of the SDLC Policy and industry best practices. The job will also entail conducting Component Analy

Application Security Engineer with TS/SCI Clearance

Vector Talent Resources

Bethesda, Maryland, USA

Full-time

Job Title: Application Security Engineer Clearance: TS/SCI Active Clearance Required for this job. Type of Job: Direct Hire Fulltime Practice Area: System Engineering Location: Bethesda, MD Pay: Excellent and very competitive; plus 15 leave days, 11 holidays, 7 sick days, 401k w/Match etc. Hours: 40 per week Contact: Vector Talent is seeking an Application Security Engineer supporting DIA-NMEC under our 10-year DOMEX Technology Platform (DTP) contract. We are seeking a talented Mid-Level Appl

Application Security Engineer

Prism, Inc.

Greenbelt, Maryland, USA

Full-time

This hybrid remote position must be onsite in Greenbelt, MD with (1) day of remote work. Must be local to MD, DC, VA (Greater Washington, DC Area) Due to Federal Government Security Clearance Requirements: U.S. Citizenship OR Perm Resident PRISM Seeks Web Application Security Engineer: Be a Digital Guardian on the Front Lines Are you a cybersecurity warrior with a keen eye for vulnerabilities? Do you thrive in the fast-paced world of web application security, constantly innovating to stay ahead

Application Security Engineer

Urbane Systems LLC

Bethesda, Maryland, USA

Full-time

Bethesda, MD (Hybrid) Must possess TS/SCI clearance with the ability to obtain and maintain TS/SCI with Polygraph Experience in system integrations testing through a full system development life cycle, including implementing test plans, test cases and test processes. Strong experience with Microfocus Fortify, Black Duck, Microfocus WebInspect, Anchore, or similar products. Knowledge of secure coding practices and integration into SDLC

Application Security Engineer

Software Guidance & Assistance

Rockville, Maryland, USA

Contract

Software Guidance & Assistance, Inc., (SGA), is searching for a Application Security Engineer for a CONTRACT assignment with one of our premier Financial clients in Rockville, MD(Remote) . The main function of a Software Security Engineer is to assess software security by performing security testing, participate in code reviews and work in partnership with software development teams to ensure that appropriate software security controls have been designed and built within applications. Resp

Application Security Engineer/App Sec

Motion Recruitment Partners, LLC

Arlington, Virginia, USA

Full-time

Application Security Engineer/App Sec As the premier power futures exchange in North America, this company specializes in derivatives trading, offering participants effective management of price, credit, and liquidity risks. Renowned for its innovative approach, they have pioneered the introduction of the most extensive arrays of environmental and electric power futures and options contracts globally. All transactions, including those involving power, environmental, and natural gas, are cleared

Application Security Engineer

Randstad Digital

Remote or Grand Rapids, Michigan, USA

Full-time

job summary: This is an opportunity for a IT Application Security Engineer to join a fast growing and leading grocery chain in the Midwest. location: GRAND RAPIDS, Michigan job type: Permanent salary: $120,000 - 140,000 per year work hours: 8am to 4pm education: Bachelors responsibilities: Defines, communicates, and monitors compliance of SDLC security checks and balances that are to be followed at each step of development processes. Defines, communicates, coordinates delivery of, and at t

Application Security Engineer

Randstad Digital

Remote or Grand Rapids, Michigan, USA

Full-time

job summary: This is an opportunity for a IT Application Security Engineer to join a fast growing and leading grocery chain in the Midwest. location: GRAND RAPIDS, Michigan job type: Permanent salary: $120,000 - 140,000 per year work hours: 8am to 4pm education: Bachelors responsibilities: Defines, communicates, and monitors compliance of SDLC security checks and balances that are to be followed at each step of development processes. Defines, communicates, coordinates delivery of, and at t

Sr. Application Security Engineer

Ekman Associates, Inc.

Remote or Los Angeles, California, USA

Full-time, Contract

Job Description Title: Senior Application Security Engineer Location: Remote Southern California preferred Ekman Associates is a management consulting firm that specializes in developing business, digital, and technology strategy, delivering solutions, and addressing human resource demands. Summary: Our team is looking for a Senior Application Security Engineer with extensive product security experience and deep expertise in web security, applied cryptography, software security vulnerabilities,

CISSP Required / Application Security Engineer

Motion Recruitment Partners, LLC

Ashburn, Virginia, USA

Full-time

This local non-profit based in the medical field has quite the cutting-edge security program, which isn't normally seen in the nonprofit space. They are hiring a Security Architect to join their established and specialized team. This person will be the highest point of escalation on the technical security side, and will be responsible for app sec, blue team, GRC, tool integration, and more. If you are looking for a highly technical role where you can dive head first into application security, lo

Application Security Engineer III

Geographic Solutions, Inc.

Remote

Full-time

Job Summary: Assist the Chief Information Security Officer in leading and managing the Information in accordance with organizational policies and goals. The candidate will assist the Chief Information Security Officer and the Application Security Team Lead in processing documentation, facilitation, remediation planning, risk management, and systems implementation coordination to meet the audit, control, and compliance requirements. The Application Security Engineer will be responsible for ident

Looking for Looking for Application Security Engineer REMOTE

Xoriant Corporation

Remote

Contract

6+ Months REMOTE Role Proficient & proven experience in cloud technologies AWS/Google Cloud Platform/Azure.Creates and maintains cybersecurity standards, guidelines, and patternsAssess and enhance the security posture of cloud-based environments by implementing and maintaining security controls.Relevant certifications such as AWS Certified Security Specialty or Azure Security Engineer are a plus.

Info Security Analyst IV (Cyber Detection Engineer)

Softworld, Inc.

Reston, Virginia, USA

Contract

Job Title: Info Security Analyst IV (Cyber Detection Engineer) Job Location: Fairmont West Virginia 20190 Onsite Requirements: SIEM Security Sensors ANY SOC experience. Job Description: The Cyber Detection Engineer will develop detections based on intelligence available, then research and assist in implementing new detection methods. This Detection Engineer will ensure that malicious activity will be detected within the environment. The DE is responsible for quality assurance of detections i

Operations Security Engineer

Dunhill Professional Search

Bethesda, Maryland, USA

Full-time

Role Description: 10+ years of experience. OT SME for 1-2 Years who will serve as the "Trusted Advisor" to the government agency CIO. Expectation is for individual to have deep expertise in the OT space who will interface and build relationships with our System Owners, participate in discussions across government agency in this space. Individual will work to help build out OT capability in our Division over time. Direct exposure and experience with Firewall management using tools like Cisco Adap

SrMgr-Information Security - Application Security

Marriott International

Remote or Bethesda, Maryland, USA

Full-time

Job Number 24085130 Job Category Information Technology Location Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States VIEW ON MAP Schedule Full-Time Located Remotely? Y Relocation? N Position Type Management JOB SUMMARY The Sr. Application Security Manager is responsible for the oversight of the security components of web application projects, ensuring adherence to both internal standards and external regulations. This role will manage, track and drive remediati

Sr. Product Security Engineer, Application Security (Remote)

CrowdStrike

Remote

Full-time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We work on large scale distributed systems, processing over 1 trillion events a day with a petabyte of RAM deployed in our Cassandra clusters - and this traffic is growing daily. We're looking for people with limitless passion, a relentle

Systems Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Washington, District of Columbia, USA

Full-time

Systems Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Washington, DC The Systems Engineer will provide system engineering support to an existing team that provides full life cycle support to a vital enterprise Human Resource Applications and Services organization. The candidate must be a strong systems engineer that is comfortable working on a team of senior & junior developers and help desk for operational systems. This individual must be willing to tackle challenges

Systems Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required - G

Next Step Systems

Washington, District of Columbia, USA

Full-time

Systems Engineer, TS/SCI with Full Scope Polygraph Security Clearance Required, Washington, DC The Systems Engineer will join a team providing Life Cycle Sustainment (LCS) and modernization activities for commercial and custom-developed education, learning, and training applications that are vital to the company. The candidate must be a strong systems engineer that has experience working on a software development team with diverse skillsets. This individual must be willing to tackle challenges

Application Security Integration Analyst/Engineer

AdientOne LLC

Remote

Contract

Job Title- Application Security Integration Analyst/Engineer Job Location- Raleigh, NC (Hybrid) Preferred or Remote (East Coast) Duration- 12+ Months Experience: Minimum 5 years (More experience is acceptable for this analyst role) What We Do We are the Application Security team within an Information Security organization, driving the adoption of secure architectures and processes. We contribute to the security and data protection needs of an enterprise that is continually evolving its busine